Stardox – Github Stargazers Information Gathering Tool

  Stardox is an advanced github stargazers information gathering tool. It scraps Github for information and display them in list tree view. It can be used for collecting information of your’s/someones repository stargazers details. What data it fetchs : Total repsitories Total stars Total Followers Total Following Stargazer’s Email P.S: Many new things will be […]

Spiderfoot – An Open Source OSINT Information Gathering Tool

Spiderfoot is an open-source tool used for reconnaissance. It is capable of gathering open-source information which can be further used for investigations and red teaming exercises. Spiderfoot has a multitude of scanning options and modules available, it utilizes more than 100 OSINT data sources to collect information automatically. It can capture information like domains, IP addresses, emails, DNS […]

LittleBrother – Information Gathering (OSINT) on a person in EU

LittleBrother is an information collection tool (OSINT) that aims to carry out research on a French, Swiss, Luxembourgish or Belgian person. It provides various modules that allow effective searches. LittleBrother does not require an API key or login ID. LittleBrother OSINT Features Lookup: Phone lookup Email lookup Last name / First name lookup Surname lookup […]

Project iKy – Email Information Gathering Tool with a Visual Interface

Project iKy is a tool that collects information from an email and shows results in a nice visual interface. Video Demo Installation Clone repository git clone https://gitlab.com/kennbroorg/iKy.git Install Backend Redis You must install Redis wget http://download.redis.io/redis-stable.tar.gz tar xvzf redis-stable.tar.gz cd redis-stable make sudo make install And turn on the server in a terminal redis-server Python […]

Th3Inspector – All in one Tool for Information Gathering

One of the most useful tools for gathering information on someone, business, a domain, ip address and websites. Usage Short Form Long Form Description -i –info Website Information -n –number Phone Number Information -mx –mailserver Find IP Address And E-mail Server -w –whois Domain Whois Lookup -l –location Find Website/IP Address Location -c –cloudflare Bypass […]

TargetInfo – Website Information Gathering and IP Scanning Tool

TargetInfo is an opensource information gathering and IP scanning tool based on HackerTarget’s API Features Include MTR Traceroute Test Ping DNS Lookup Reverse DNS Lookup Whois Lookup GeoIP Lookup Reverse IP Lookup HTTP Headers Page Links AS Lookup Also read: Utools2 – Hacking Toolkit Install TargetInfo git clone https://github.com/JoyGhoshs/Targetinfo/ cd Targetinfo chmod +x target.sh ./target.sh

InfoG v1.0 – An Open Source Information Gathering Tool

InfoG is a Shellscript used to gather information about a target. It allows the ethical hacker to gather information during the initial phases of a penetration test. The tool has many features. Some are as follows: Check Website info Check Phone info IP Tracker Check Valid E-mail Check if site is Up/Down Check internet speed […]

InfoSploit: An Information Gathering Tool

 InfoSploit is a simple Python 2 script for Information Gathering activity. Tested On: Linux and Android Phone (Termux No root). Install and run InfoSploit git clone https://github.com/CybernetiX-S3C/InfoSploit cd InfoSploit sudo bash install Infosploit Features of InfoSploit DNS Lookup Whois Lookup GeoIP Lookup Subnet Lookup Port Scanner Extract Links Zone Transfer HTTP Header Host Finder Robots.txt […]

Zeebsploit – Web Scanner, Exploitation and Information Gathering Framework

zeebsploit is a tool for hacking, searching web information and scanning vulnerabilities on the web. Installation $ apt-get install git python $ git clone https://github.com/jaxBCD/Zeebsploit.git $ cd Zeebsploit $ python -m pip install -r requirements.txt $ python zsf.py $ * and follow instruction exploits 14 scanners 10 footprinting 8 requirements: required: requests asyncio aiohttp python-whois […]

KillShot – An Information Gathering and Vulnerability Scanning Tool

KillShot is a penetration testing tool that can be used to gather useful information and scan vulnerabilities in target host devices and web applications. KillShot makes use of the Shodan search engine to find information about target devices. Web application information gathering process is carried out by using inbuilt scripts. The KillShot tool can crawl […]

DMitry Deepmagic information Gathering Tool Kali Linux

DMitry Deepmagic information Gathering Tool Kali Linux   DMitry (Deepmagic Information Gathering Tool) is a open source Linux CLI tool developed by James Greig. Coded in C. DMitry is a powerful information gathering tool that aims to gather as much information about a host that is possible. Features include subdomains search, email addresses, uptime information, […]

YAWAST – Open Source Web Application Information Gathering Toolkit

YAWAST is a web application penetration testing toolkit that can perform information gathering and basic vulnerabilities (misconfiguration) assessment tasks related to TLS/SSL, Files, directories, and application headers. Regarding SSL/TLS, the toolkit gathers information like certificate details, supported ciphers, and DNS CAA record. The SSL issues detected by YAWAST include expired certificates, self-signed certificates, MD5 signature […]

R3con1z3r – Lightweight Web Information Gathering Tool

R3con1z3r is a simple and lightweight web information gathering tool with all features written in Python. With this tool you can perform open source intelligence (OSINT) web-based footprinting in an easy and quick way. R3con1z3r: Lightweight Web Information Gathering Tool R3con1z3r is a passive reconnaissance tool with built-in functionalities that can help you gather open […]

recon-ng – Good tool for Information Gathering

Recon-ng is a tool written in python mostly used in information gathering with its independent modules, keys list and other modules. This tool is preloaded with lots of modules which use online search engines, plugins and API which can help in gathering the information of the target. Ethical hacking research of iicybersecurity says that this tool […]

Red Hawk – Open Source Information Gathering and Vulnerability Scanning Tool

Red Hawk is an open source tool that is used for information gathering and certain vulnerability scanning. Red Hawk detects Content Management Systems (CMS) in use of a target web application, IP address, web server record, Cloudflare information, and robots.txt data. Red Hawk can detect WordPress, Drupal, Joomla, and Magento CMS. Other scanning features of […]

KillShot – Information Gathering Tool

A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner Why KillShot ? You Can use this tool to Spider your website and get important information and gather information automaticaly using whatweb-host-traceroute-dig-fierce-wafw00f or to Identify the cms and to find the vulnerability in your website using Cms Exploit Scanner && WebApp Vul Scanner Also […]

Quasar – An Information Gathering Framework For Lazy Penetration Testers

Quasar Is An Information Gathering Framework For Penetration Testers Coded By Belahsan Ouerghi: Website Informations E-mail Address Checker Phone Number Information Credit Card Bin Checker Ip Locator Port Scanner Installation sudo apt-get install git git clone https://github.com/TunisianEagles/quasar.git cd quasar chmod +x install.sh chmod +x quasar.sh sudo ./install.sh sudo ./quasar.sh Screenshots   Tested On : Backbox […]

Infog – Information Gathering Tool

InfoG is a Shellscript to perform Information Gathering. Features Check Website info Check Phone info IP Tracker Check Valid E-mail Check if site is Up/Down Check internet speed Check Personal info Find IP behind Cloudflare Find Subdomains Port Scan (Multi-threaded) Check CMS Check DNS leaking Usage: git clone https://github.com/thelinuxchoice/infog cd infog bash infog.sh Install requirements […]

Spiderfoot – Open Source Intelligence and Information Gathering Tool

Spiderfoot is an open source tool used for reconnaissance purpose. The tool is capable of gathering useful information about the target host through active and passive scanning options. There are different scanning options and modules available in the tool to set the scope of scanning the target hosts. Spiderfoot Installation Spiderfoot can be cloned from […]